File name:

nsKowmWZxFYJePU.exe

Full analysis: https://app.any.run/tasks/4c8d167c-47e4-417d-b13a-ddceef161f74
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: December 02, 2023, 16:56:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
formbook
xloader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

D2B99DE256265B70399811F5300654DB

SHA1:

5E980BB339B8F1D7E208932E3B3E133CCE6A3537

SHA256:

5A014C96F5A3582782E8F58C0EECAEA1939D0FA531A7937F7C1B9A89F53333BE

SSDEEP:

24576:GMJkf3Z1w067HxaDPnwyiOtRIVSNhZNDwAQH9HiD+VBvTb5COE3FeEf:GMJkfp1w067HxGPnwy/tRIVSNhZNDwAz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • FORMBOOK has been detected (YARA)

      • rundll32.exe (PID: 2728)
    • Unusual connection from system programs

      • rundll32.exe (PID: 2728)
  • SUSPICIOUS

    • Application launched itself

      • nsKowmWZxFYJePU.exe (PID: 2208)
    • Starts CMD.EXE for commands execution

      • rundll32.exe (PID: 2728)
    • Reads the Internet Settings

      • rundll32.exe (PID: 2728)
  • INFO

    • Checks supported languages

      • nsKowmWZxFYJePU.exe (PID: 2208)
      • nsKowmWZxFYJePU.exe (PID: 1176)
    • Reads the computer name

      • nsKowmWZxFYJePU.exe (PID: 2208)
      • nsKowmWZxFYJePU.exe (PID: 1176)
    • Reads the machine GUID from the registry

      • nsKowmWZxFYJePU.exe (PID: 2208)
    • Manual execution by a user

      • rundll32.exe (PID: 2728)
    • Checks proxy server information

      • rundll32.exe (PID: 2728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Formbook

(PID) Process(2728) rundll32.exe
C2www.cetres.cfd/sy11/
Strings (79)USERNAME
LOCALAPPDATA
USERPROFILE
APPDATA
TEMP
ProgramFiles
CommonProgramFiles
ALLUSERSPROFILE
/c copy "
/c del "
\Run
\Policies
\Explorer
\Registry\User
\Registry\Machine
\SOFTWARE\Microsoft\Windows\CurrentVersion
Office\15.0\Outlook\Profiles\Outlook\
NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\
\SOFTWARE\Mozilla\Mozilla
\Mozilla
Username:
Password:
formSubmitURL
usernameField
encryptedUsername
encryptedPassword
\logins.json
\signons.sqlite
\Microsoft\Vault\
SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins
\Google\Chrome\User Data\Default\Login Data
SELECT origin_url, username_value, password_value FROM logins
.exe
.com
.scr
.pif
.cmd
.bat
ms
win
gdi
mfc
vga
igfx
user
help
config
update
regsvc
chkdsk
systray
audiodg
certmgr
autochk
taskhost
colorcpl
services
IconCache
ThumbCache
Cookies
SeDebugPrivilege
SeShutdownPrivilege
\BaseNamedObjects
config.php
POST
HTTP/1.1
Host:
Connection: close
Content-Length:
Cache-Control: no-cache
Origin: http://
User-Agent: Mozilla Firefox/4.0
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://
Accept-Language: en-US
Accept-Encoding: gzip, deflate dat=
f-start
f-end
Decoy C2 (64)digimarket1.com
scope-eez.com
bmn958.com
shreeshyamscientific.com
maklngsoiencetdit.com
tjornevent.info
pavingcompanysuffolk.com
eastpondo.com
dealswithgrace.com
112233.store
clubvanarc.com
vvx1dv1.xyz
autonomiacr.com
breastfeedinghelp.net
radrat.art
localcan.pro
bbcsouthwest.com
iraql-oil.vip
email-pickhealth.com
ceimontana.online
oouch.store
universalgoldship.com
550whiskeyhill.com
homedreamiest.com
xn--ekrwsm05d1v2b.com
rencu33.com
zg9tywlubmftzw5ldziwmzc.com
agassirealestategroup.com
arizonataiwan.com
spravkat-magazinx.com
extrememetaldesigns.online
boluahmetoptik.com
rtpslotugkoi88.com
glamfestuk.com
day-trip.store
dronfile.pro
improvisable.xyz
tpn8.lat
financewithpaola.com
easyhomesnz.com
ameralame.com
privebet647.com
lipsumgenerator.com
art4veterans.com
pulseheartcheck.com
sakshiyogabody.com
wode1sg.shop
brunosouzaadm.com
devilsfoodshop.com
eloverde.site
cascadeartworks.net
soulservernottest.fun
kxwjn.shop
luebeck-history.com
lhsmdezxxx.com
gizastore.com
jebny.com
hro88.xyz
xyzexteriorsoh.com
tipcoindrop.com
aluggnb.com
khyget.xyz
kiarex.store
isabelleamazon.com
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:12:01 03:22:01+01:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 48
CodeSize: 624640
InitializedDataSize: 11776
UninitializedDataSize: -
EntryPoint: 0x9a676
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 4.4.3.2
ProductVersionNumber: 4.4.3.2
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: Linq DB
CompanyName: CSULB
FileDescription: LinqDB
FileVersion: 4.4.3.2
InternalName: Birm.exe
LegalCopyright: 2023 © CSULB
LegalTrademarks: -
OriginalFileName: Birm.exe
ProductName: Linq DB
ProductVersion: 4.4.3.2
AssemblyVersion: 4.4.3.3
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start nskowmwzxfyjepu.exe no specs nskowmwzxfyjepu.exe no specs #FORMBOOK rundll32.exe cmd.exe no specs explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
1176"C:\Users\admin\AppData\Local\Temp\nsKowmWZxFYJePU.exe"C:\Users\admin\AppData\Local\Temp\nsKowmWZxFYJePU.exensKowmWZxFYJePU.exe
User:
admin
Company:
CSULB
Integrity Level:
MEDIUM
Description:
LinqDB
Exit code:
0
Version:
4.4.3.2
Modules
Images
c:\users\admin\appdata\local\temp\nskowmwzxfyjepu.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1944C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2208"C:\Users\admin\AppData\Local\Temp\nsKowmWZxFYJePU.exe" C:\Users\admin\AppData\Local\Temp\nsKowmWZxFYJePU.exeexplorer.exe
User:
admin
Company:
CSULB
Integrity Level:
MEDIUM
Description:
LinqDB
Exit code:
0
Version:
4.4.3.2
Modules
Images
c:\users\admin\appdata\local\temp\nskowmwzxfyjepu.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\mscoree.dll
2268/c del "C:\Users\admin\AppData\Local\Temp\nsKowmWZxFYJePU.exe"C:\Windows\SysWOW64\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2728"C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
Formbook
(PID) Process(2728) rundll32.exe
C2www.cetres.cfd/sy11/
Strings (79)USERNAME
LOCALAPPDATA
USERPROFILE
APPDATA
TEMP
ProgramFiles
CommonProgramFiles
ALLUSERSPROFILE
/c copy "
/c del "
\Run
\Policies
\Explorer
\Registry\User
\Registry\Machine
\SOFTWARE\Microsoft\Windows\CurrentVersion
Office\15.0\Outlook\Profiles\Outlook\
NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\
\SOFTWARE\Mozilla\Mozilla
\Mozilla
Username:
Password:
formSubmitURL
usernameField
encryptedUsername
encryptedPassword
\logins.json
\signons.sqlite
\Microsoft\Vault\
SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins
\Google\Chrome\User Data\Default\Login Data
SELECT origin_url, username_value, password_value FROM logins
.exe
.com
.scr
.pif
.cmd
.bat
ms
win
gdi
mfc
vga
igfx
user
help
config
update
regsvc
chkdsk
systray
audiodg
certmgr
autochk
taskhost
colorcpl
services
IconCache
ThumbCache
Cookies
SeDebugPrivilege
SeShutdownPrivilege
\BaseNamedObjects
config.php
POST
HTTP/1.1
Host:
Connection: close
Content-Length:
Cache-Control: no-cache
Origin: http://
User-Agent: Mozilla Firefox/4.0
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://
Accept-Language: en-US
Accept-Encoding: gzip, deflate dat=
f-start
f-end
Decoy C2 (64)digimarket1.com
scope-eez.com
bmn958.com
shreeshyamscientific.com
maklngsoiencetdit.com
tjornevent.info
pavingcompanysuffolk.com
eastpondo.com
dealswithgrace.com
112233.store
clubvanarc.com
vvx1dv1.xyz
autonomiacr.com
breastfeedinghelp.net
radrat.art
localcan.pro
bbcsouthwest.com
iraql-oil.vip
email-pickhealth.com
ceimontana.online
oouch.store
universalgoldship.com
550whiskeyhill.com
homedreamiest.com
xn--ekrwsm05d1v2b.com
rencu33.com
zg9tywlubmftzw5ldziwmzc.com
agassirealestategroup.com
arizonataiwan.com
spravkat-magazinx.com
extrememetaldesigns.online
boluahmetoptik.com
rtpslotugkoi88.com
glamfestuk.com
day-trip.store
dronfile.pro
improvisable.xyz
tpn8.lat
financewithpaola.com
easyhomesnz.com
ameralame.com
privebet647.com
lipsumgenerator.com
art4veterans.com
pulseheartcheck.com
sakshiyogabody.com
wode1sg.shop
brunosouzaadm.com
devilsfoodshop.com
eloverde.site
cascadeartworks.net
soulservernottest.fun
kxwjn.shop
luebeck-history.com
lhsmdezxxx.com
gizastore.com
jebny.com
hro88.xyz
xyzexteriorsoh.com
tipcoindrop.com
aluggnb.com
khyget.xyz
kiarex.store
isabelleamazon.com
Total events
404
Read events
383
Write events
21
Delete events
0

Modification events

(PID) Process:(1944) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{C8E6F269-B90A-4053-A3BE-499AFCEC98C4}.check.0
Operation:writeName:CheckSetting
Value:
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
(PID) Process:(1944) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\15A\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2728) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2728) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2728) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2728) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
46000000C1000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(2728) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2728) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2728) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2728) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
8
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1944
explorer.exe
GET
429
34.149.87.45:80
http://www.cascadeartworks.net/sy11/?Ez=QbmZdiIDZIjBVpEyn5Nh/bwZZh5I416rKLBGzUMmqYq8wVI8gYKSlE6YLh7v2V17rC4ZnA==&lhuL=Sxo4xB6
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1956
svchost.exe
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:137
whitelisted
324
svchost.exe
224.0.0.252:5355
unknown
4
System
192.168.100.255:138
whitelisted
1944
explorer.exe
34.149.87.45:80
www.cascadeartworks.net
GOOGLE
US
unknown
1944
explorer.exe
23.227.38.74:80
www.glamfestuk.com
CLOUDFLARENET
CA
unknown
2728
rundll32.exe
23.227.38.74:80
www.glamfestuk.com
CLOUDFLARENET
CA
unknown

DNS requests

Domain
IP
Reputation
www.cascadeartworks.net
  • 34.149.87.45
unknown
www.glamfestuk.com
  • 23.227.38.74
unknown
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info